Bug 657949

Summary: SELinux is preventing /opt/libreoffice/program/soffice.bin from making the program stack executable.
Product: [Fedora] Fedora Reporter: Aramil <starship.enterprise>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:782098aec029d52d6b02817f0a190ab29b0d72e75ea17172236a4136d131e2be
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-28 23:30:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Aramil 2010-11-28 21:40:44 UTC
Summary:

SELinux is preventing /opt/libreoffice/program/soffice.bin from making the
program stack executable.

Detailed Description:

The soffice.bin application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://www.akkadia.org/drepper/selinux-mem.html) web page explains how to
remove this requirement. If soffice.bin does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust soffice.bin
to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/opt/libreoffice/program/soffice.bin'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/libreoffice/program/soffice.bin'"

Fix Command:

chcon -t execmem_exec_t '/opt/libreoffice/program/soffice.bin'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        soffice.bin
Source Path                   /opt/libreoffice/program/soffice.bin
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           libreoffice3-3.3.0-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-12.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux localhost.localdomain 2.6.35.6-48.fc14.i686
                              #1 SMP Fri Oct 22 15:34:36 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Sun 28 Nov 2010 21:33:55 GMT
Last Seen                     Sun 28 Nov 2010 21:34:05 GMT
Local ID                      d186aabf-8a2b-42ce-9185-a925f59f99d4
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1290980045.308:19196): avc:  denied  { execstack } for  pid=4525 comm="soffice.bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=localhost.localdomain type=SYSCALL msg=audit(1290980045.308:19196): arch=40000003 syscall=125 success=no exit=-13 a0=bff5f000 a1=1000 a2=1000007 a3=bff5c9d0 items=0 ppid=4351 pid=4525 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="soffice.bin" exe="/opt/libreoffice/program/soffice.bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execstack,soffice.bin,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-11-28 23:30:37 UTC

*** This bug has been marked as a duplicate of bug 652297 ***